EP2380149B1 - Benutzung einer erweiterten smartcard - Google Patents

Benutzung einer erweiterten smartcard Download PDF

Info

Publication number
EP2380149B1
EP2380149B1 EP09793604.1A EP09793604A EP2380149B1 EP 2380149 B1 EP2380149 B1 EP 2380149B1 EP 09793604 A EP09793604 A EP 09793604A EP 2380149 B1 EP2380149 B1 EP 2380149B1
Authority
EP
European Patent Office
Prior art keywords
card
transaction
cardholder
communication device
wireless communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP09793604.1A
Other languages
English (en)
French (fr)
Other versions
EP2380149A1 (de
Inventor
Alister Lam
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NXP BV
Original Assignee
NXP BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NXP BV filed Critical NXP BV
Priority to EP09793604.1A priority Critical patent/EP2380149B1/de
Publication of EP2380149A1 publication Critical patent/EP2380149A1/de
Application granted granted Critical
Publication of EP2380149B1 publication Critical patent/EP2380149B1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Claims (7)

  1. Ein Verfahren zum Verarbeiten einer Karteninhaber-nicht-anwesend-Transaktion auf einem Account, welcher sich auf eine Chipkarte eines Karteninhabers bezieht, womit
    eine drahtlose Kommunikationsvorrichtung (10) des Karteninhabers der Chipkarte (40) an einer Verifikationseinheit (30) registriert wird, wobei
    ein Kartenidentifizierer der Chipkarte lokal in der drahtlosen Kommunikationsvorrichtung (10) gespeichert wird und womit die Autorisation der Chipkarten Transaktion auf dem Karteninhaber Account aufweist, an der drahtlosen Kommunikationsvorrichtung (10):
    Empfangen, via eines drahtlosen Kommunikationsinteifaces (15) der drahtlosen Kommunikationsvorrichtung (10), einer Benachrichtigung von der Verifikationseinheit (30) der Transaktion auf dem Karteninhaber Account;
    Benachrichtigen des Karteninhabers von der Transaktion via eines Nutzerinterfaces (18) der drahtlosen Kommunikationsvorrichtung (10) und
    Warten, um den Kartenidentifizierer von der Chipkarte (40) zu empfangen via eines Nahfeld Kommunikationsinterfaces (13) der drahtloses Kommunikationsvorrichtung (10), wobei der Karteninhaber die drahtlose Kommunikationsvorrichtung (10) nah an der Chipkarte (40) positioniert, um die Transaktion fortzusetzen;
    Bestimmen, ob der Kartenidentifizierer von der Chipkarte (40) via dem Nahfeld Kommunikationsinterface (13) empfangen wurde;
    Senden einer Genehmigungsnachricht zu der Verifikationseinheit (30), via dem drahtlosen Kommunikationsinteiface (15), wenn der Kartenidentifizierer empfangen wurde, wobei die drahtlose Kommunikationsvorrichtung (10) die Genehmigungsnachricht nur sendet, falls der gespeicherte Kartenidentifizierer zu dem Kartenidentifizierer passt, welcher von der Chipkarte (40) empfangen wurde und wobei
    die Genehmigungsnachricht den Kartenidentifizierer nicht aufweist.
  2. Ein Verfahren gemäß Anspruch 1, ferner aufweisend
    Warten auf eine Karteninhaber Eingabe vor Senden der Genehmigungsnachricht zu der Verifikationseinheit (30).
  3. Ein Verfahren gemäß Anspruch 2, wobei
    die Karteninhaber Eingabe ist zumindest eines von: eine persönlichen Identifikationsnummer, eine biometrischen Eingabe.
  4. Ein Verfahren gemäß einem der Ansprüche 1 bis 3, wobei
    das Benachrichtigen ein Benachrichtigen des Karteninhabers über den Transaktionswert aufweist.
  5. Ein Verfahren gemäß einem der Ansprüche 1 bis 4, wobei
    die Genehmigungsnachricht umfasst zumindest eines von: eine persönliche Identifikationsnummer oder eine biometrische Eingabe, welche an einem Nutzerinterface (18) der drahtlosen Kommunikationsvorrichtung (10) empfangen wurde.
  6. Eine drahtlose Kommunikationsvorrichtung (10), welche aufweist:
    ein drahtloses Kommunikationsinterface (15);
    ein Nahfeld Kommunikationsinterface (13);
    ein Nutzerinterface (18); und
    einen Prozessor (16), welcher konfiguriert ist, um Schritte des Verfahrens gemäß einem der Ansprüche 1 bis 5 auszuführen.
  7. Maschinenausführbarer Code zum Veranlassen eines Prozessors Schritte des Verfahrens gemäß einem der Ansprüche 1 bis 5 auszuführen.
EP09793604.1A 2008-12-19 2009-12-09 Benutzung einer erweiterten smartcard Active EP2380149B1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP09793604.1A EP2380149B1 (de) 2008-12-19 2009-12-09 Benutzung einer erweiterten smartcard

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP08106022 2008-12-19
PCT/IB2009/055593 WO2010070539A1 (en) 2008-12-19 2009-12-09 Enhanced smart card usage
EP09793604.1A EP2380149B1 (de) 2008-12-19 2009-12-09 Benutzung einer erweiterten smartcard

Publications (2)

Publication Number Publication Date
EP2380149A1 EP2380149A1 (de) 2011-10-26
EP2380149B1 true EP2380149B1 (de) 2016-10-12

Family

ID=41651512

Family Applications (1)

Application Number Title Priority Date Filing Date
EP09793604.1A Active EP2380149B1 (de) 2008-12-19 2009-12-09 Benutzung einer erweiterten smartcard

Country Status (4)

Country Link
US (1) US9208634B2 (de)
EP (1) EP2380149B1 (de)
CN (1) CN102257540A (de)
WO (1) WO2010070539A1 (de)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4258596A1 (de) * 2022-04-08 2023-10-11 Sebastien Armleder Verfahren zur digitalen signierung und entsprechendes system
EP3657370B1 (de) * 2018-11-23 2023-11-29 Beijing Xiaomi Mobile Software Co., Ltd. Verfahren und vorrichtungen zur authentifizierung einer chipkarte

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006115984A2 (en) 2005-04-21 2006-11-02 Securedpay Solutions, Inc. Portable handheld device for wireless order entry and real time payment authorization and related methods
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US8346672B1 (en) 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
CA2873804A1 (en) * 2011-05-17 2012-11-22 Accells Technologies (2009), Ltd. System and method for performing a secure transaction
US20130036038A1 (en) * 2011-08-02 2013-02-07 Tata Consultancy Services Limited Financial activity monitoring system
CA2883318A1 (en) 2011-08-31 2013-03-07 Ping Identity Corporation System and method for secure transaction process via mobile device
US20130080238A1 (en) * 2011-09-22 2013-03-28 Bryan Kelly Method and System for Operating a Customer or Player Loyalty System Including a Portable Device Such as a Smartcard
US20130085887A1 (en) * 2011-10-03 2013-04-04 Wei Zhang Method and system for financial card transaction verification
US20140344127A1 (en) * 2011-10-21 2014-11-20 Daniel B. Thomas Network-based electronic invoicing system with reverse invoicing
WO2013120007A1 (en) * 2012-02-09 2013-08-15 Ebay Inc. Using credit card/bank rails to access a user's account at a pos
GB2502263A (en) 2012-05-16 2013-11-27 Ibm Authentication using near field communication with varied signal strength
US20130311248A1 (en) * 2012-05-17 2013-11-21 Qualcomm Incorporated Methods and apparatus for incentivizing actions associated with use of a nfc based payment form
SG11201500272XA (en) * 2012-07-16 2015-02-27 Mashinery Pty Ltd Authorization of transactions
US9084114B2 (en) 2012-08-07 2015-07-14 Genesys Telecommunications Laboratories, Inc. Technique to authenticate in a mobile application using near-field communication
WO2014076584A2 (en) * 2012-11-14 2014-05-22 Savolainen Risto K System and method for secure mobile contactless payment
US20140165170A1 (en) * 2012-12-10 2014-06-12 Rawllin International Inc. Client side mobile authentication
EP2956895A4 (de) * 2013-02-18 2016-10-05 Touch Networks Australia Pty Ltd Steuerung der nutzung von in einem händlersystem gespeicherten erwerberwertmarken
US9785946B2 (en) * 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
FR3005519A1 (fr) * 2013-05-07 2014-11-14 Jean-Claude Pastorelli Systeme de paiement securise par carte bancaire
CN104242994B (zh) * 2013-06-06 2017-02-08 卓望数码技术(深圳)有限公司 通信方法、通信装置及相应的具有nfc功能的移动终端
US20140372298A1 (en) 2013-06-13 2014-12-18 Research In Motion Limited Communication system with digital wallet having blank user card and related methods
US20150012437A1 (en) * 2013-07-03 2015-01-08 Brandom Authentication system and method using mobile terminal
CN104753569B (zh) * 2013-12-29 2018-02-23 中国移动通信集团公司 一种配置非接触参数的方法、nfc芯片及nfc设备
EP2889823A1 (de) * 2013-12-31 2015-07-01 Gemalto SA Verfahren zur Sicherung eines Beendigungsschritts einer Online-Transaktion
US9378502B2 (en) 2014-09-23 2016-06-28 Sony Corporation Using biometrics to recover password in customer mobile device
US9355424B2 (en) 2014-09-23 2016-05-31 Sony Corporation Analyzing hack attempts of E-cards
US9646307B2 (en) 2014-09-23 2017-05-09 Sony Corporation Receiving fingerprints through touch screen of CE device
US9317847B2 (en) 2014-09-23 2016-04-19 Sony Corporation E-card transaction authorization based on geographic location
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
US9367845B2 (en) 2014-09-23 2016-06-14 Sony Corporation Messaging customer mobile device when electronic bank card used
US9292875B1 (en) * 2014-09-23 2016-03-22 Sony Corporation Using CE device record of E-card transactions to reconcile bank record
US9558488B2 (en) 2014-09-23 2017-01-31 Sony Corporation Customer's CE device interrogating customer's e-card for transaction information
US10262316B2 (en) * 2014-09-23 2019-04-16 Sony Corporation Automatic notification of transaction by bank card to customer device
FR3029318A1 (fr) * 2014-12-02 2016-06-03 Orange Procede et dispositif pour securiser les operations bancaires electroniques
US10970691B2 (en) * 2014-12-22 2021-04-06 Capital One Services, Llc System, method, and apparatus for reprogramming a transaction card
CA2971865A1 (en) * 2014-12-22 2016-06-30 Capital One Services, Llc A system, method, and apparatus for locating a bluetooth enabled transaction card
US20160267467A1 (en) * 2015-03-12 2016-09-15 Mastercard International Incorporated Payment card storing tokenized information
US20160321663A1 (en) * 2015-04-29 2016-11-03 Paypal Inc. Electronic payment and budgeting system utilizing configurable payment cards
US9781105B2 (en) 2015-05-04 2017-10-03 Ping Identity Corporation Fallback identity authentication techniques
US10074231B2 (en) 2015-06-09 2018-09-11 Stmicroelectronics S.R.L. Method for the activation of a payment card, corresponding system and computer program
GB2542617B (en) * 2015-09-28 2020-06-24 Touchtech Payments Ltd Transaction authentication platform
CN105243407B (zh) * 2015-10-09 2018-12-07 腾讯科技(深圳)有限公司 读写智能卡的方法及装置
FR3051064B1 (fr) * 2016-05-09 2018-05-25 Idemia France Procede de securisation d'un dispositif electronique, et dispositif electronique correspondant
CN107451813B (zh) * 2016-06-01 2021-05-18 华为终端有限公司 支付方法、支付设备和支付服务器
CN106372880B (zh) * 2016-08-30 2017-05-03 中保(福建)信息科技有限公司 一种不动产安全交易方法和系统
IT201600132561A1 (it) * 2016-12-30 2018-06-30 Sisto Girardi Processo/metodo di sicurezza con triangolazione dati di un codice causale temporaneo abilitativo fra almeno tre dispositivi elettronici per ricariche, pagamenti, accessi e/o identificazioni del proprietario di un dispositivo mobile quale uno smartphone
CN109788545A (zh) 2017-11-15 2019-05-21 电信科学技术研究院 一种进行同步的方法和装置
FR3081246B1 (fr) * 2018-05-18 2020-11-06 Ingenico Group Procede de realisation d'une transaction, terminal, serveur et programme d'ordinateur correspondant
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
EP3761248A1 (de) * 2019-07-03 2021-01-06 Mastercard International Incorporated Transaktionsvorrichtungsverwaltung
CN115175108A (zh) * 2022-05-05 2022-10-11 中国信息通信研究院 分离式载体与通信终端协同的通信方法、电子设备和存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004012352A1 (en) * 2002-07-30 2004-02-05 Way Systems, Inc. Mobile device equipped with a contactless smart card reader/writer
US20060131385A1 (en) * 2004-12-16 2006-06-22 Kim Mike I Conditional transaction notification and implied approval system

Family Cites Families (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4766293A (en) * 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US4968873A (en) * 1987-09-08 1990-11-06 Juergen Dethloff Smart card issuing and receiving apparatus
EP0701718A4 (de) * 1993-06-02 2000-03-29 Verifone Inc System und verfahren zum aufwerten gespeicherter tokens auf einer chipkarte
US5594493A (en) * 1994-01-19 1997-01-14 Nemirofsky; Frank R. Television signal activated interactive smart card system
US7143290B1 (en) 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US5708422A (en) 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
US5721781A (en) * 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
IL119486A0 (en) * 1996-10-24 1997-01-10 Fortress U & T Ltd Apparatus and methods for collecting value
US6006518A (en) * 1996-12-30 1999-12-28 Geary; Jeffrey B. Ocean current energy converter
US6754820B1 (en) * 2001-01-30 2004-06-22 Tecsec, Inc. Multiple level access system
US6845453B2 (en) * 1998-02-13 2005-01-18 Tecsec, Inc. Multiple factor-based user identification and authentication
EP1068589B1 (de) 1998-04-02 2001-11-14 Swisscom Mobile AG Verfahren zum laden von daten auf chipkarten und entsprechend angepasste vorrichtungen
US7096494B1 (en) * 1998-05-05 2006-08-22 Chen Jay C Cryptographic system and method for electronic transactions
US6591229B1 (en) * 1998-10-09 2003-07-08 Schlumberger Industries, Sa Metrology device with programmable smart card
US6687714B1 (en) * 1999-03-01 2004-02-03 Citicorp Development Center, Inc. Method and system for managing transaction card data
FI990695A (fi) * 1999-03-29 2000-09-30 Nokia Mobile Phones Ltd Elektronisen rahan siirtäminen
GB0001230D0 (en) 2000-01-19 2000-03-08 Softcard Solutions Ltd Smart card application builder system
US20010037254A1 (en) 2000-03-09 2001-11-01 Adi Glikman System and method for assisting a customer in purchasing a commodity using a mobile device
US20010051920A1 (en) * 2000-06-07 2001-12-13 Joao Raymond Anthony Financial transaction and/or wireless communication device authorization, notification and/or security apparatus and method
JP2002055960A (ja) * 2000-08-10 2002-02-20 Nec Corp カード認証システム及びカード認証方法
US7392388B2 (en) 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
IL141441A0 (en) * 2001-02-15 2002-03-10 Aharonson Dov Smart card having an optical communication circuit and a method for use thereof
US20030023467A1 (en) * 2001-07-30 2003-01-30 Vlad Moldovan Method for developing and promoting operations and services that are supported by an energy, energy efficiency, water management, environmental protection and pollution prevention fund
US20030033463A1 (en) * 2001-08-10 2003-02-13 Garnett Paul J. Computer system storage
GB2381633A (en) 2001-11-02 2003-05-07 Nokia Corp Controlling transactions
KR100338189B1 (en) * 2001-11-08 2002-05-24 C & C Entpr Co Ltd Method and system for creating security connection key value for rf card
WO2003052544A2 (en) * 2001-12-19 2003-06-26 Harexinfotech Inc. System and method for issuing card and processing blacklist using wireless communications
US20060059110A1 (en) 2002-04-03 2006-03-16 Ajay Madhok System and method for detecting card fraud
US20020194145A1 (en) * 2002-05-28 2002-12-19 Boucher Thomas Charles Method and system for financing a renewable energy generating facility
US7920827B2 (en) * 2002-06-26 2011-04-05 Nokia Corporation Apparatus and method for facilitating physical browsing on wireless devices using radio frequency identification
US7392404B2 (en) 2002-12-20 2008-06-24 Gemalto, Inc. Enhancing data integrity and security in a processor-based system
KR20050096930A (ko) * 2003-01-31 2005-10-06 악살토 에스.에이. 스마트카드와 서버 사이의 통신
US20040167854A1 (en) * 2003-02-21 2004-08-26 Knowles W. Jeffrey System and method of currency conversion in financial transaction process
US7921302B2 (en) * 2003-03-10 2011-04-05 Igt Universal game download methods and system for legacy gaming machines
US7380125B2 (en) * 2003-05-22 2008-05-27 International Business Machines Corporation Smart card data transaction system and methods for providing high levels of storage and transmission security
US7974742B2 (en) * 2003-06-13 2011-07-05 Enis Ben M Method of coordinating and stabilizing the delivery of wind generated energy
ZA200602880B (en) * 2003-10-08 2007-08-29 Stephan J Engberg Method and system for establishing a communication using privacy enhancing techniques
JP3853315B2 (ja) * 2003-12-12 2006-12-06 ビットワレット株式会社 情報処理装置、及び情報処理方法
US7822582B2 (en) * 2004-02-27 2010-10-26 Deere & Company Method and system of determining a location for a wind-powered electrical energy facility
US20050192827A1 (en) * 2004-02-27 2005-09-01 Mertins Karl-Heinz O. Method and system for providing a diverse supply of electrical energy
US7426454B2 (en) * 2004-02-27 2008-09-16 Deere & Company Method and system for determining a location of a wind-powered electrical energy facility
US20050192859A1 (en) * 2004-02-27 2005-09-01 Mertins Karl-Heinz O. Method and system of establishing a wind-powered electrical energy facility
CN1954345B (zh) 2004-05-28 2012-11-21 国际商业机器公司 智能卡数据事务系统以及用于提供存储和传输安全的方法
US8018995B2 (en) * 2005-03-09 2011-09-13 Vudu, Inc. System and method for trick play of highly compressed video data
US20090019468A1 (en) * 2005-03-09 2009-01-15 Vvond, Llc Access control of media services over an open network
JP5186359B2 (ja) * 2005-03-26 2013-04-17 プリバシーズ,インコーポレイテッド 電子ファイナンシャルトランザクションカードおよび方法
CA2531708A1 (en) * 2005-04-15 2006-10-15 Edouard Petrounevitch Modular system for generating electricity from moving fluid
EP1882229B1 (de) * 2005-04-27 2014-07-23 Privasys, Inc. Elektronische karten und herstellungsverfahren dafür
US7489045B1 (en) * 2005-05-11 2009-02-10 Watson Borman Acme Corporation Energy generating expansion joint
US20070027789A1 (en) * 2005-07-29 2007-02-01 Enyrgy, Llc System for financing renewable energy generation projects and other "green" energy generation projects
US8689287B2 (en) * 2006-08-17 2014-04-01 Northrop Grumman Systems Corporation Federated credentialing system and method
EP2188812B1 (de) * 2006-08-21 2013-05-22 Nxp B.V. Schaltungsanordnung und verfahren zur datenverarbeitung
US20080077527A1 (en) 2006-09-21 2008-03-27 Mobilekash, Inc. Method and System for a Purchase Transaction at a Remote Merchant Machine
WO2008042302A2 (en) * 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US8769275B2 (en) * 2006-10-17 2014-07-01 Verifone, Inc. Batch settlement transactions system and method
US7984515B1 (en) * 2007-03-30 2011-07-19 Emc Corporation Software license enforcement by runtime feature enablement
DE102007024144B3 (de) * 2007-05-24 2009-01-08 Claudia Von Heesen Verfahren und Anordnung zur schnellen Kurzanmeldung eines Benutzers an einem Diensleistungsportal mittels einer mobilen Kommunikationseinrichtung
WO2009025928A2 (en) * 2007-06-19 2009-02-26 Ch2M Hill, Inc. Systems and methods for solar mapping, determining a usable area for solar energy production and/or providing solar information
US8335731B1 (en) * 2007-12-28 2012-12-18 Vestas Wind Systems A/S Method of establishing a profitability model related to the establishment of a wind power plant
US20090198618A1 (en) * 2008-01-15 2009-08-06 Yuen Wah Eva Chan Device and method for loading managing and using smartcard authentication token and digital certificates in e-commerce
WO2009127991A1 (en) 2008-04-16 2009-10-22 Nxp B.V. Method and system to improve the security of a credit card
US20100005018A1 (en) * 2008-07-01 2010-01-07 Tidwell Leslie A peer-to-peer lending system for the promotion of social goals
RU2011118460A (ru) * 2008-10-07 2012-11-20 Премиум Пауэр Корпорейшн (Us) Система и способ для транспортировки энергии
US20100100405A1 (en) * 2008-10-17 2010-04-22 Green Wizard, Llc Method and Apparatus for Determining and Managing Sustainability Ratings
US8347628B2 (en) * 2009-08-18 2013-01-08 Gerard Henry M Power generation directly from compressed air for exploiting wind and solar power
US8706362B2 (en) * 2010-10-22 2014-04-22 Deere & Company Mobile biological material energy conversion
US20120102921A1 (en) * 2010-10-28 2012-05-03 Gm Global Technology Operations, Inc. System and method for controlling regeneration of an exhaust after-treatment device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004012352A1 (en) * 2002-07-30 2004-02-05 Way Systems, Inc. Mobile device equipped with a contactless smart card reader/writer
US20060131385A1 (en) * 2004-12-16 2006-06-22 Kim Mike I Conditional transaction notification and implied approval system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3657370B1 (de) * 2018-11-23 2023-11-29 Beijing Xiaomi Mobile Software Co., Ltd. Verfahren und vorrichtungen zur authentifizierung einer chipkarte
EP4258596A1 (de) * 2022-04-08 2023-10-11 Sebastien Armleder Verfahren zur digitalen signierung und entsprechendes system
WO2023194161A1 (en) * 2022-04-08 2023-10-12 Sebastien Armleder Method for digital signing and corresponding system

Also Published As

Publication number Publication date
CN102257540A (zh) 2011-11-23
US9208634B2 (en) 2015-12-08
WO2010070539A1 (en) 2010-06-24
US20110251955A1 (en) 2011-10-13
EP2380149A1 (de) 2011-10-26

Similar Documents

Publication Publication Date Title
EP2380149B1 (de) Benutzung einer erweiterten smartcard
US11620633B2 (en) Biometric reader in card
RU2538330C2 (ru) Мобильное платежное устройство, способ предотвращения несанкционированного доступа к платежному приложению и элемент памяти данных
US9317018B2 (en) Portable e-wallet and universal card
US9218557B2 (en) Portable e-wallet and universal card
US20160155114A1 (en) Smart communication device secured electronic payment system
US7357309B2 (en) EMV transactions in mobile terminals
US9160416B2 (en) Contactless disablement
US10108958B2 (en) Method for processing a payment, and system and electronic device for implementing the same
US20210166242A1 (en) System and method for purchasing using biometric authentication
US20050269402A1 (en) System and method for securing financial transactions
CN101809977A (zh) 使用附加元件更新移动设备
EP2807600A1 (de) Tragbares e-wallet und universelle karte dafür
US20190043039A1 (en) Transaction recording
US20210004806A1 (en) Transaction Device Management
WO2009069905A2 (en) System for mobile payment service using phone number and method thereof
US20190087813A1 (en) Validating transactions
KR101061719B1 (ko) 단골 고객 확인을 통한 쿠폰 제공 방법 및 시스템
JP2011044151A (ja) 安全な携帯端末支払いのための方法とシステム
WO2017127883A1 (en) System and method for secure transacting
EP4020360A1 (de) Sicherer kontaktloser austausch von berechtigungsnachweisen
KR20120088015A (ko) 결제단말을 이용한 포인트 사용방법 및 시스템과 결제단말 및 이를 위한 프로그램 기록매체
KR20070011951A (ko) 상품권 운용방법 및 시스템과 이를 위한 상품권운용장치와, 무선 단말 장치와, 기록매체 및 정보 저장매체
KR20120104456A (ko) 코드 이미지를 이용한 지로납부 방법 및 시스템

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20110719

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20120418

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20160714

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 837121

Country of ref document: AT

Kind code of ref document: T

Effective date: 20161015

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 8

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602009041726

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20161012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 837121

Country of ref document: AT

Kind code of ref document: T

Effective date: 20161012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170112

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170113

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170212

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170213

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602009041726

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170112

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

26N No opposition filed

Effective date: 20170713

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20170112

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161231

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161231

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161209

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 9

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170112

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20091209

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20161209

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230724

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231122

Year of fee payment: 15

Ref country code: DE

Payment date: 20231121

Year of fee payment: 15